Certificate authority

In cryptography, a certificate authority or certification authority (CA) is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate. This allows others (relying parties) to rely upon signatures or on assertions made about the private key that corresponds to the certified public key. In this model of trust relationships, a CA is a trusted third party—trusted both by the subject (owner) of the certificate and by the party relying upon the certificate. The most commonly encountered public-key infrastructure (PKI) schemes are those used to implement https on the world-wide web. All these are based upon the X.509 standard and feature CAs.

Overview

Trusted certificates can be used to create secure connections to a server via the Internet. A certificate is essential in order to circumvent a malicious party which happens to be on the route to a target server which acts as if it were the target. Such a scenario is commonly referred to as a man-in-the-middle attack. The client uses the CA certificate to authenticate the CA signature on the server certificate, as part of the authorizations before launching a secure connection. Usually, client software—for example, browsers—include a set of trusted CA certificates. This makes sense, as many users need to trust their client software. A malicious or compromised client can skip any security check and still fool its users into believing otherwise.

The clients of a CA are server supervisors who call for a certificate that their servers will bestow to users. Commercial CAs charge to issue certificates, and their customers anticipate the CA's certificate to be contained within the majority of web browsers, so that safe connections to the certified servers work efficiently out-of-the-box. The quantity of internet browsers, other devices and applications which trust a particular certificate authority is referred to as ubiquity. Mozilla, which is a non-profit business, issues several commercial CA certificates with its products.[1] While Mozilla developed their own policy, the CA/Browser Forum developed similar guidelines for CA trust. A single CA certificate may be shared among multiple CAs or their resellers. A root CA certificate may be the base to issue multiple intermediate CA certificates with varying validation requirements.

In addition to commercial CAs, some non-profits issue digital certificates to the public without charge; notable examples are CAcert and Let's Encrypt.

Large organizations or government bodies may have their own PKIs (public key infrastructure), each containing their own CAs. Any site using self-signed certificates acts as its own CA.

Browsers and other clients of sorts characteristically allow users to add or do away with CA certificates at will. While server certificates regularly last for a relatively short period, CA certificates are further extended,[2] so, for repeatedly visited servers, it is less error-prone importing and trusting the CA issued, rather than confirm a security exemption each time the server's certificate is renewed.

Less often, trustworthy certificates are for encrypting or signing messages. CAs dispense end-user certificates too, which can be used with S/MIME. However, encryption entails the receiver's public key and, since authors and receivers of encrypted messages, apparently, know one another, the usefulness of a trusted third party remains confined to the signature verification of messages sent to public mailing lists.

Providers

Worldwide, the certificate authority business is fragmented, with national or regional providers dominating their home market. This is because many uses of digital certificates, such as for legally binding digital signatures, are linked to local law, regulations, and accreditation schemes for certificate authorities.

However, the market for globally trusted X.509 certificates, a kind of certificate used for Transport Layer Security, is largely held by a small number of multinational companies. This market has significant barriers to entry due to the technical requirements.[3] While not legally required, new providers may choose to undergo annual security audits (such as WebTrust[4] for certificate authorities in North America and ETSI in Europe[5]) to be included in the list of web browser trusted authorities. More than 50 root certificates are trusted in the most popular web browser versions.

On November 18, 2014, a group of companies and nonprofit organizations, including the Electronic Frontier Foundation, Mozilla, Cisco, and Akamai, announced Let's Encrypt, a nonprofit certificate authority that provides free domain validated X.509 certificates as well as software to enable installation and maintenance of certificates.[6] Let's Encrypt is operated by the newly formed Internet Security Research Group, a California nonprofit recognized as tax-exempt under Section 501(c)(3).[7]

According to NetCraft in May 2015, the industry standard for monitoring active TLS certificates, states that "Although the global [TLS] ecosystem is competitive, it is dominated by a handful of major CAs — three certificate authorities (Symantec, Comodo, GoDaddy) account for three-quarters of all issued [TLS] certificates on public-facing web servers. The top spot has been held by Symantec (or VeriSign before it was purchased by Symantec) ever since [our] survey began, with it currently accounting for just under a third of all certificates. To illustrate the effect of differing methodologies, amongst the million busiest sites Symantec issued 44% of the valid, trusted certificates in use — significantly more than its overall market share."[8]

A W3Techs survey from May 2015 shows:[9][10]

Rank Issuer Usage Market share
1 Comodo 6.1% 41.0%
2 Symantec 5% 30.2%
3 GoDaddy 2.2% 13.3%
4 GlobalSign 1.7% 10.4%
5 DigiCert 0.5% 3.1%
6 StartCom 0.4% 2.2%
7 Entrust 0.1% 0.8%
8 Verizon 0.1% 0.7%
9 Trustwave 0.1% 0.6%
10 Secom 0.1% 0.6%
11 Unizeto 0.1% 0.4%
12 QuoVadis < 0.1% 0.1%
13 Deutsche Telekom < 0.1% 0.1%
14 Network Solutions < 0.1% 0.1%
15 SwissSign < 0.1% 0.1%

A W3Techs survey from April 2016 shows:[11]

Rank Issuer Usage Market share
1 Comodo 8.1% 40.6%
2 Symantec 5.2% 26.0%
3 GoDaddy 2.4% 11.8%
4 GlobalSign 1.9% 9.7%
5 IdenTrust 0.7% 3.5%
6 DigiCert 0.6% 3.0%
7 StartCom 0.4% 2.1%
8 Entrust 0.1% 0.7%
9 Trustwave 0.1% 0.5%
10 Verizon 0.1% 0.5%
11 Secom 0.1% 0.5%
12 Unizeto 0.1% 0.4%
13 QuoVadis < 0.1% 0.1%
14 Deutsche Telekom < 0.1% 0.1%
15 Network Solutions < 0.1% 0.1%
16 TWCA < 0.1% 0.1%

Validation standards

The commercial CAs that issue the bulk of certificates that clients trust for email servers and public HTTPS servers typically use a technique called "domain validation" to authenticate the recipient of the certificate. Domain validation involves sending an email containing an authentication token or link, to an email address that is known to be administratively responsible for the domain. This could be the technical contact email address listed in the domain's WHOIS entry, or an administrative email like admin@, administrator@, webmaster@, hostmaster@ or postmaster@ the domain.[12][13] Some Certificate Authorities may accept confirmation using root@, info@, or support@ in the domain.[14] The theory behind domain validation is that only the legitimate owner of a domain would be able to read emails sent to these administrative addresses.

Domain validation suffers from certain structural security limitations. In particular, it is always vulnerable to attacks that allow an adversary to observe the domain validation emails that CAs send. These can include attacks against the DNS, TCP, or BGP protocols (which lack the cryptographic protections of TLS/SSL), or the compromise of routers. Such attacks are possible either on the network near a CA, or near the victim domain itself.

Domain validation implementations have also sometimes been a source of security vulnerabilities. In one instance, security researchers showed that attackers could obtain certificates for webmail sites because a CA was willing to use an email address like [email protected] for domain.com, but not all webmail systems had reserved the "ssladmin" username to prevent attackers from registering it.[15]

As there was no standard on a list of usernames eligible for domain validation, it has not been clear for webmail systems which usernames are to be blacklisted from signing up. A first formal standard has been created in the first release of the Baseline Requirements Document by CA/Browser Forum in 2011.

The same attack vector is still present, but rarely successful due to widely implemented blacklisting by most webmail sites. In a recent case, a Finnish man in January 2015 successfully registered the username "hostmaster" at the Finnish version of Microsoft Live and successfully obtained a domain-validated certificate for live.fi.[16]

Most Certificate Authorities offer Extended Validation (EV) certificates as a more rigorous alternative to domain validated certificates. One limitation of EV as a solution to the weaknesses of domain validation is that attackers could still obtain a domain validated certificate for the victim domain, and deploy it during an attack; if that occurred, the difference observable to the victim user would be the absence of a green bar with the company name. There is some question as to whether users would be likely to recognise this absence as indicative of an attack being in progress: a test using Internet Explorer 7 in 2009 showed that the absence of IE7's EV warnings were not noticed by users, however Microsoft's current browser, Edge, shows a significantly greater difference between EV and domain validated certificates, with domain validated certificates having a hollow, grey lock.

Issuing a certificate

A CA issues digital certificates that contain a public key and the identity of the owner. The matching private key is not made available publicly, but kept secret by the end user who generated the key pair. The certificate is also a confirmation or validation by the CA that the public key contained in the certificate belongs to the person, organization, server or other entity noted in the certificate. A CA's obligation in such schemes is to verify an applicant's credentials, so that users and relying parties can trust the information in the CA's certificates. CAs use a variety of standards and tests to do so. In essence, the certificate authority is responsible for saying "yes, this person is who they say they are, and we, the CA, certify that".[17]

If the user trusts the CA and can verify the CA's signature, then they can also assume that a certain public key does indeed belong to whoever is identified in the certificate.

Example

Public-key cryptography can be used to encrypt data communicated between two parties. This can typically happen when a user logs on to any site that implements the HTTP Secure protocol. In this example let us suppose that the user logs on to their bank's homepage www.bank.example to do online banking. When the user opens www.bank.example homepage, they receive a public key along with all the data that their web-browser displays. The public key could be used to encrypt data from the client to the server but the safe procedure is to use it in a protocol that determines a temporary shared symmetric encryption key; messages in such a key exchange protocol can be enciphered with the bank's public key in such a way that only the bank server has the private key to read them.

The rest of the communication then proceeds using the new (disposable) symmetric key, so when the user enters some information to the bank's page and submits the page (sends the information back to the bank) then the data the user has entered to the page will be encrypted by their web browser. Therefore, even if someone can access the (encrypted) data that was communicated from the user to www.bank.example, such eavesdropper cannot read or decipher it.

This mechanism is only safe if the user can be sure that it is the bank that they see in their web browser. If the user types in www.bank.example, but their communication is hi-jacked and a fake web-site (that pretends to be the bank web-site) sends the page information back to the user's browser, the fake web-page can send a fake public key to the user (for which the fake site owns a matching private key). The user will fill the form with their personal data and will submit the page. The fake web-page will then get access to the user's data.

This is what the certificate authority mechanism is intended to prevent. A certificate authority (CA) is an organization that stores public keys and their owners, and every party in a communication trusts this organization (and knows its public key). When the user's web browser receives the public key from www.bank.example it also receives a digital signature of the key (with some more information, in a so-called X.509 certificate). The browser already possesses the public key of the CA and consequently can verify the signature, trust the certificate and the public key in it: since www.bank.example uses a public key that the certification authority certifies, a fake www.bank.example can only use the same public key. Since the fake www.bank.example does not know the corresponding private key, it cannot create the signature needed to verify its authenticity.

Security

The problem of assuring correctness of match between data and entity when the data are presented to the CA (perhaps over an electronic network), and when the credentials of the person/company/program asking for a certificate are likewise presented, is difficult. This is why commercial CAs often use a combination of authentication techniques including leveraging government bureaus, the payment infrastructure, third parties' databases and services, and custom heuristics. In some enterprise systems, local forms of authentication such as Kerberos can be used to obtain a certificate which can in turn be used by external relying parties. Notaries are required in some cases to personally know the party whose signature is being notarized; this is a higher standard than is reached by many CAs. According to the American Bar Association outline on Online Transaction Management the primary points of US Federal and State statutes enacted regarding digital signatures has been to "prevent conflicting and overly burdensome local regulation and to establish that electronic writings satisfy the traditional requirements associated with paper documents." Further the US E-Sign statute and the suggested UETA code [18] help ensure that:

  1. a signature, contract or other record relating to such transaction may not be denied legal effect, validity, or enforceability solely because it is in electronic form; and
  2. a contract relating to such transaction may not be denied legal effect, validity or enforceability solely because an electronic signature or electronic record was used in its formation.

Despite the security measures undertaken to correctly verify the identities of people and companies, there is a risk of a single CA issuing a bogus certificate to an imposter. It is also possible to register individuals and companies with the same or very similar names, which may lead to confusion. To minimize this hazard, the certificate transparency initiative proposes auditing all certificates in a public unforgeable log, which could help in the prevention of phishing.[19][20]

In large-scale deployments, Alice may not be familiar with Bob's certificate authority (perhaps they each have a different CA server), so Bob's certificate may also include his CA's public key signed by a different CA2, which is presumably recognizable by Alice. This process typically leads to a hierarchy or mesh of CAs and CA certificates.

Authority revocation lists

An authority revocation list (ARL) is a form of CRL containing certificates issued to certificate authorities, contrary to CRLs which contain revoked end-entity certificates.

Industry organizations

CA compromise

If the CA can be subverted, then the security of the entire system is lost, potentially subverting all the entities that trust the compromised CA.

For example, suppose an attacker, Eve, manages to get a CA to issue to her a certificate that claims to represent Alice. That is, the certificate would publicly state that it represents Alice, and might include other information about Alice. Some of the information about Alice, such as her employer name, might be true, increasing the certificate's credibility. Eve, however, would have the all-important private key associated with the certificate. Eve could then use the certificate to send digitally signed email to Bob, tricking Bob into believing that the email was from Alice. Bob might even respond with encrypted email, believing that it could only be read by Alice, when Eve is actually able to decrypt it using the private key.

A notable case of CA subversion like this occurred in 2001, when the certificate authority VeriSign issued two certificates to a person claiming to represent Microsoft. The certificates have the name "Microsoft Corporation", so they could be used to spoof someone into believing that updates to Microsoft software came from Microsoft when they actually did not. The fraud was detected in early 2001. Microsoft and VeriSign took steps to limit the impact of the problem.[26][27]

In 2011 fraudulent certificates were obtained from Comodo and DigiNotar,[28][29] allegedly by Iranian hackers. There is evidence that the fraudulent DigiNotar certificates were used in a man-in-the-middle attack in Iran.[30]

In 2012, it became known that Trustwave issued a subordinate root certificate that was used for transparent traffic management (man-in-the-middle) which effectively permitted an enterprise to sniff SSL internal network traffic using the subordinate certificate.[31]

Offline root certificate authorities

To minimize the risk of unauthorized access, many private entities maintain their root certificate authorities in an offline state. While there are additional administrative burdens associated with the use of an offline root certificate authority, these burdens can be minimized through the use of dedicated validation authorities.

Implementation Weakness of the Trusted Third Party Scheme

The critical weakness in the way that the current X.509 scheme is implemented is that any CA trusted by a particular party can then issue certificates for any domain they choose. Such certificates will be accepted as valid by the trusting party whether they are legitimate and authorized or not.[32] This is a serious short-coming given that the most commonly encountered technology employing X.509 and trusted third parties is the https protocol. As all major web browsers are distributed to their end-users pre-configured with a list of trusted CAs that numbers in the dozens this means that any one of these pre-approved trusted CAs can issue a valid certificate for any domain whatsoever.[33] The industry response to this has been muted.[34] Given that the contents of a browser's pre-configured trusted CA list is determined independently by the party that is distributing or causing to be installed the browser application there is really nothing that the CAs themselves can do.

This issue is the driving impetus behind the development of the DNS-based Authentication of Named Entities (DANE) protocol. If adopted in conjunction with Domain Name System Security Extensions (DNSSEC) DANE will greatly reduce if not completely eliminate the role of trusted third-parties in a domain's PKI.

Open source implementations

Several open source implementations of certificate authority software exist. Common to all is that they provide the necessary services to issue, revoke and manage digital certificates. Some open source implementations are:

See also

References

  1. "Mozilla Included CA Certificate List — Mozilla". Mozilla.org. Retrieved 2014-06-11.
  2. Zakir Durumeric; James Kasten; Michael Bailey; J. Alex Halderman (12 September 2013). "Analysis of the HTTPS Certificate Ecosystem" (PDF). The Internet Measurement Conference. SIGCOMM. Retrieved 20 December 2013.
  3. "What is SSL Certificate?". Retrieved 2015-10-16.
  4. "webtrust". webtrust. Retrieved 2013-03-02.
  5. Kirk Hall (April 2013). "Standards and Industry Regulations Applicable to Certification Authorities" (PDF). Trend Micro. Retrieved 2014-06-11.
  6. "Let's Encrypt: Delivering SSL/TLS Everywhere". Let's Encrypt. Retrieved 2014-11-20.
  7. "About". Let's Encrypt. Retrieved 2015-06-07.
  8. Counting SSL certificates; netcraft; May 13, 2015.
  9. "Usage of SSL certificate authorities for websites". 2015-05-13. Retrieved 2015-09-29.
  10. Comodo has become the most widely used SSL certificate authority; w3techs; February 17, 2015.
  11. "Usage of SSL certificate authorities for websites". 2016-04-25. Retrieved 2016-04-25.
  12. https://cabforum.org/wp-content/uploads/BRv1.2.3.pdf
  13. https://wiki.mozilla.org/CA:Problematic_Practices#Email_Address_Prefixes_for_DV_Certs
  14. https://www.rapidssl.com/learn-ssl/ssl-faq/
  15. Zusman, Mike (2009). Criminal charges are not pursued: Hacking PKI (PDF). DEF CON 17. Las Vegas.
  16. http://www.tivi.fi/Kaikki_uutiset/2015-03-18/A-Finnish-man-created-this-simple-email-account---and-received-Microsofts-security-certificate-3217662.html
  17. "Responsibilities of Certificate Authority". Retrieved 2015-02-12.
  18. "Electronic Signatures and Records" (PDF). Retrieved 2014-08-28.
  19. "Certificate transparency". Retrieved 2013-11-03.
  20. "Certificate transparency". Internet Engineering Task Force. Retrieved 2013-11-03.
  21. "Multivendor power council formed to address digital certificate issues". Network World. February 14, 2013.
  22. "Major Certificate Authorities Unite In The Name Of SSL Security". Dark Reading. February 14, 2013.
  23. "CA/Browser Forum Founder". Retrieved 2014-08-23.
  24. "CA/Browser Forum". Retrieved 2013-04-23.
  25. Wilson, Wilson. "CA/Browser Forum History" (PDF). DigiCert. Retrieved 2013-04-23.
  26. "CA-2001-04". Cert.org. Retrieved 2014-06-11.
  27. Microsoft, Inc. (2007-02-21). "Microsoft Security Bulletin MS01-017: Erroneous VeriSign-Issued Digital Certificates Pose Spoofing Hazard". Retrieved 2011-11-09.
  28. Bright, Peter (28 March 2011). "Independent Iranian hacker claims responsibility for Comodo hack". Ars Technica. Retrieved 2011-09-01.
  29. Bright, Peter (2011-08-30). "Another fraudulent certificate raises the same old questions about certificate authorities". Ars Technica. Retrieved 2011-09-01.
  30. Leyden, John (2011-09-06). "Inside 'Operation Black Tulip': DigiNotar hack analysed". The Register.
  31. "Trustwave issued a man-in-the-middle certificate". The H Security. 2012-02-07. Retrieved 2012-03-14.
  32. http://www.zdnet.com/article/symantec-sacks-staff-for-issuing-unauthorized-google-certificates/
  33. https://www.linkedin.com/pulse/20140812224351-2983013-unauthorized-google-digital-certificates-discovered
  34. https://casecurity.org/2014/07/24/unauthorized-certificate-issuance/
  35. "Dogtag Certificate System". Pki.fedoraproject.org. Retrieved 2013-03-02.
  36. "reaperhulk/r509 · GitHub". Github.com. Retrieved 2013-03-02.
  37. "xca.sourceforge.net". xca.sourceforge.net. Retrieved 2013-03-02.
  38. "xipki/xipki · GitHub". Github.com. Retrieved 2016-10-17.
  39. "letsencrypt/acme-spec". github.com. Retrieved 2014-11-20.
  40. "letsencrypt/lets-encrypt-preview". github.com. Retrieved 2014-11-20.
  41. "Boulder". github.com. Retrieved 2015-06-22.

External links

This article is issued from Wikipedia - version of the 11/30/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.